URL: https://www.microsoft.com/security/blog/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.microsoft.com%2Fsecurity%2Fblog%2F2...
Submission: On July 29 via api from PT

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 2a02:26f0:6c00:290::356e, located in Frankfurt am Main, Germany and belongs to AKAMAI-ASN1, NL. The main domain is www.microsoft.com.
TLS certificate: Issued by Microsoft RSA TLS CA 01 on August 28th 2020. Valid for: a year.
This is the only time www.microsoft.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
1 1
Apex Domain
Subdomains
Transfer
1 microsoft.com
www.microsoft.com
2 KB
1 1
Domain Requested by
1 www.microsoft.com
1 1

This site contains no links.

Subject Issuer Validity Valid
www.microsoft.com
Microsoft RSA TLS CA 01
2020-08-28 -
2021-08-28
a year crt.sh

This page contains 1 frames:

Primary Page: https://www.microsoft.com/security/blog/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.microsoft.com%2Fsecurity%2Fblog%2F2021%2F03%2F02%2Fhafnium-targeting-exchange-servers%2F
Frame ID: 3D92804FCD9F0C192C915442F92A0746
Requests: 1 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • headers link /rel="https:\/\/api\.w\.org\/"/i

Overall confidence: 100%
Detected patterns
  • headers link /rel="https:\/\/api\.w\.org\/"/i

Overall confidence: 100%
Detected patterns
  • headers link /rel="https:\/\/api\.w\.org\/"/i

Page Statistics

1
Requests

100 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

2 kB
Transfer

3 kB
Size

1
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request embed
www.microsoft.com/security/blog/wp-json/oembed/1.0/
3 KB
2 KB
Document
General
Full URL
https://www.microsoft.com/security/blog/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.microsoft.com%2Fsecurity%2Fblog%2F2021%2F03%2F02%2Fhafnium-targeting-exchange-servers%2F
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:290::356e Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
5277b92ff64fd938512542315a97ebea6937d07a9758bc81596ee73a0c633437
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

:method
GET
:authority
www.microsoft.com
:scheme
https
:path
/security/blog/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.microsoft.com%2Fsecurity%2Fblog%2F2021%2F03%2F02%2Fhafnium-targeting-exchange-servers%2F
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

content-type
application/json; charset=UTF-8
x-robots-tag
noindex
link
<https://www.microsoft.com/security/blog/wp-json/>; rel="https://api.w.org/"
x-content-type-options
nosniff
access-control-expose-headers
X-WP-Total, X-WP-TotalPages, Link
access-control-allow-headers
Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type
allow
GET
x-ten-cache
MISS
content-encoding
gzip
content-length
1510
x-edgeconnect-midmile-rtt
96
x-edgeconnect-origin-mex-latency
354
date
Thu, 29 Jul 2021 08:28:47 GMT
vary
Accept-Encoding
tls_version
tls1.3
strict-transport-security
max-age=31536000
x-rtag
RT
set-cookie
ak_bmsc=0F27F2A9201371455D1155D8CD385873~000000000000000000000000000000~YAAQlboQAjzRn796AQAAT1xh8Qz6BNs1d5FxJ9vLohbXwIZBIamuTcoU0oQRo7+zwAxCZ0LRhMNPX1fJxAe+H4PYq2bQAnjRKhce3fYSdCHXavN9B9w+nkc1ChWHqsX/XCiZSSU6rOq3GrgjuS5Zusn+MrrfnDfqmY93y2tNsYG8GF/Fbprx8FtwMh4SzZfbAKXEHtS1gLFXIDgbpI6dfHknJ3T/gfJSWKu7hxC5/09NZwfwZac1jBOx0tH9OVh7kTq4WufdvFZZO/0emJbZ9GBHXqLxvLaLhQeCCAJR6ez/4XkXaknrFta4ggazHDulrNUfZhqmx1Lk+v3on44Bjnw6FoLyA/GRzADdmUn3fqBwdktGQt8zLdvpwebVy6Fg0yDCQUKalypr42HDi6JDtvEbZcw=; Domain=.microsoft.com; Path=/; Expires=Thu, 29 Jul 2021 10:28:47 GMT; Max-Age=7200; HttpOnly

Verdicts & Comments Add Verdict or Comment

11 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated

1 Cookies

Domain/Path Name / Value
.microsoft.com/ Name: ak_bmsc
Value: 0F27F2A9201371455D1155D8CD385873~000000000000000000000000000000~YAAQlboQAjzRn796AQAAT1xh8Qz6BNs1d5FxJ9vLohbXwIZBIamuTcoU0oQRo7+zwAxCZ0LRhMNPX1fJxAe+H4PYq2bQAnjRKhce3fYSdCHXavN9B9w+nkc1ChWHqsX/XCiZSSU6rOq3GrgjuS5Zusn+MrrfnDfqmY93y2tNsYG8GF/Fbprx8FtwMh4SzZfbAKXEHtS1gLFXIDgbpI6dfHknJ3T/gfJSWKu7hxC5/09NZwfwZac1jBOx0tH9OVh7kTq4WufdvFZZO/0emJbZ9GBHXqLxvLaLhQeCCAJR6ez/4XkXaknrFta4ggazHDulrNUfZhqmx1Lk+v3on44Bjnw6FoLyA/GRzADdmUn3fqBwdktGQt8zLdvpwebVy6Fg0yDCQUKalypr42HDi6JDtvEbZcw=

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

www.microsoft.com
2a02:26f0:6c00:290::356e
5277b92ff64fd938512542315a97ebea6937d07a9758bc81596ee73a0c633437